sqreen / DevelopersSecurityBestPractices
☆75Updated last year
Alternatives and similar repositories for DevelopersSecurityBestPractices:
Users that are interested in DevelopersSecurityBestPractices are comparing it to the libraries listed below
- Static website for security.txt.☆67Updated 7 months ago
- ☆18Updated last year
- A static website template for security pages.☆50Updated 5 months ago
- Sqreen Security Checklist Transformer & Uploader☆27Updated 3 years ago
- DNS caching for humans☆91Updated 3 years ago
- A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a la…☆140Updated 7 months ago
- A library for classifying strings as potential secrets.☆63Updated 3 years ago
- Monitors Github for leaked secrets☆195Updated 3 months ago
- ☆39Updated last year
- ☆83Updated 2 years ago
- ☆28Updated 2 years ago
- A tool for testing continuous integration (CI) or continuous delivery (CD) system security☆23Updated 11 years ago
- The CCPA Checklist☆12Updated last year
- Whitebox evaluation of effective S3 object permissions, to identify publicly accessible files.☆76Updated 2 years ago
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆138Updated 3 years ago
- Scans every git push to your Github organisations to find unwanted secrets.☆88Updated last year
- #legalbugbounty project — creating safe harbors on bug bounty programs and vulnerability disclosure programs. Authored by Amit Elazari.☆70Updated 5 years ago
- ☆36Updated 3 years ago
- Static security checker for Dockerfiles☆93Updated 11 months ago
- All checklists☆26Updated 5 years ago
- A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs☆52Updated last year
- ☆93Updated 2 years ago
- ☆18Updated 4 years ago
- Intentionally Vulnerable Serverless Functions to understand the specifics of Serverless Security Vulnerabilities☆135Updated 2 years ago
- Interactive IPython Notebook to demonstrate OWASP ZAP's API and Scripting Functions - OWASP ZAP 2.8.0☆41Updated 2 years ago
- Search the common crawl using lambda functions☆90Updated 5 years ago
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆123Updated last year
- Vulnerable Task Manager☆15Updated last month
- OWASP Application Security Verification Standard 4.0 Checklist☆32Updated 5 years ago
- a curated list of useful threat modeling resources☆128Updated 7 months ago